lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 08 Feb 2012 11:45:06 -0600
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-12-030 : IBM Rational Rhapsody BBFlashBack.Recorder.1 TestCompatibilityRecordMode
 Remote Code Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-030 : IBM Rational Rhapsody BBFlashBack.Recorder.1
TestCompatibilityRecordMode Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-030
February  8, 2012

- -- CVE ID:
CVE-2011-1388

- -- CVSS:
9, AV:N/AC:L/Au:N/C:P/I:P/A:C

- -- Affected Vendors:

IBM



- -- Affected Products:

IBM Rational Rhapsody



- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 12043.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Rational Rhapsody. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within BB FlashBack Recorder.dll. Uninitialized
pointers may be passed as arguments to TestCompatibilityRecordMode()
which allows a remote attacker to reliably corrupt controlled memory
regions. This behavior can be exploited to remotely execute arbitrary
code in the context of the user running the browser.



- -- Vendor Response:

IBM has issued an update to correct this vulnerability. More details can
be found at:

http://www.ibm.com/support/docview.wss?uid=swg21576352




- -- Disclosure Timeline:
2011-06-29 - Vulnerability reported to vendor

2012-02-08 - Coordinated public release of advisory



- -- Credit:
This vulnerability was discovered by:

* Andrea Micalizzi aka rgod



- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (MingW32)

iQEcBAEBAgAGBQJPMrShAAoJEFVtgMGTo1scndMH/1keg9Sh4QDg+mZsqBmlsKNC
aBfQbUqGrmgX0IIh499F7HfDLy7VW5r5oMGf/Top5K8B2nFGmPPgd9+TuHUpzyzk
cDqwAuFKPHeek1seJ2nzFdAby4N6Lqi5RV1ty06up46wCg/twwCkOs7JJxEvpDIn
M0MHpZ4m+pnoHzrpXVKxqbj7kkj9m3I05PSJ+Yw80mb9ekLOvboJUuZQRqcfhOIP
9LWKrbvQ4s9aGKD9cnwO/r986uvxxmvYUF1Cq7fReayQ73L1iiioq98c6JnDAo7A
kCIC3V8Q7NEdUi6hQXfw3+e1Wd8/4H0a1fV/OTFAborAVdqqALTtNXGG0ABTXR8=
=xo4A
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ